English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 109948/140897 (78%)
Visitors : 46075036      Online Users : 712
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/139313


    Title: 利用IPFS分散式檔案系統建構之點對點通訊軟體
    Development of peer-to-peer communication software based on IPFS techniques
    Authors: 李泰興
    Lee, Tai-Xing
    Contributors: 蔡子傑
    Tsai, Tzu-Chieh
    李泰興
    Lee, Tai-Xing
    Keywords: 通訊軟體
    隱私
    加密
    金鑰
    星際檔案系統(IPFS)
    點對點(P2P)
    Diffie-Hellman
    Communication Software
    Privacy
    Encryption
    Key
    IPFS
    P2P
    Diffie-Hellman
    Date: 2022
    Issue Date: 2022-03-01 18:21:02 (UTC+8)
    Abstract: 由於現代網路的普及下,通訊軟體已是現代人使用率最高的軟體,但是在眾多琳琅滿目的通訊軟體中,我們要如何作出選擇呢?
    本研究認為在使用者的隱私權的考量下,首先篩選掉使用Server-Client架構的通訊軟體,並以目前較為常見的點對點(P2P)通訊軟體並列出了幾項評比條件。像是否支援P2P加密、分散式儲存、開放程式碼、身份驗證、離線傳訊…等,經過分析後發現這些P2P通訊軟體尚有許多不足之處,這些不足處除了皆無法支援離線傳訊外,甚至可能訊息內容容易被外界審查。
    因此本論文提出了幾個目標,主要是改善這些不足之處。在訊息傳送中使用了Diffie-Hellman加密技術,主要原因是Diffie-Hellman可以讓雙方在不安全的網路下建立一個安全的對稱金鑰,使用對稱金鑰加密後可以確保訊息在傳送過程中或分散式儲存在各個節點時,僅只有雙方才可以解密。儲存技術上則選擇了星際檔案系統(IPFS)架構,不僅是IPFS提供了P2P網路技術以及分散儲存技術外,同時為了推廣IPFS也提供了API方便使用者開發應用。
    本論文實作出FreeChat通訊軟體來實現論文的研究目的,經過數個實驗驗證後,也證實了FreeChat可藉由IPFS架構達到離線/即時傳訊的功能。
    Due to the popularity of the Internet, communication software has become the most commonly used software for people. However, among the numerous communication software, how do we choose?
    This thesis believes that in the case of considering user privacy, server-client communication software is excluded. Some evaluation conditions are considered, e.g., whether it supports P2P encryption, distributed storage, open source, identity authentication, off-line messaging, and so on. After thorough investigation, it is found that the existing common P2P communication software would not support offline messages, and even the content of the messages is easily censored.
    This thesis puts forward several goals, mainly to improve these shortcomings. The Diffie-Hellman encryption technology is used in message transmission. The main reason is that Diffie-Hellman allows both parties to establish a secure symmetric key under an insecure network. After using symmetric key encryption, the message can be ensured during transmission. Furthermore, when it is stored in various nodes in a distributed manner, only the communicating parties can decrypt it. In terms of storage technology, the IPFS(InterPlanetary File System) architecture was chosen. IPFS not only provides P2P network technology and distributed storage technology, but also provides API to facilitate users to develop applications.
    In order to achieve the research purpose of the thesis, the FreeChat communication software was developed. After various experimental designs and verifications, Freechat can implement off-line/real-time messaging transmission functions through the IPFS architecture.
    Reference: [1] 中華人民共和國 密碼法 第7條
    [2] T. C. Sottek and Janus Kopfstein., “Everything You Need to Know About PRISM.”, In The Verge, July 17, 2013
    [3] 布特妮.凱瑟(2020)。“操弄:劍橋分析事件大揭祕”,楊理然、廬靜(譯),新北:野人。譯自Targeted: The Cambridge Analytica Whistleblower’s Inside Story of How Big Data, Trump, and Facebook Broke Democracy and How It Can Happen Again. Kaiser, B. 2019
    [4] Forte, D., “Analyzing the Difficulties in Backtracking the Onion Router`s Traffic.”, Proceedings of the 2002 Digital Forensics Research Workshop, pp 2-5, 2002
    [5] Tox Developers, “A New Kind of Instant Messaging”, The Tox Project, Available: https://tox.chat, accessed on January 28, 2022
    [6] David Mark, Jayant Varma, Jeff LaMarche, Alex Horovitz, Kevin Kim, “Peer-to-Peer Over Bluetooth Using Multipeer Connectivity”, Apress, Berkeley, CA, 2015
    [7] Diffie, W., & Hellman, M. (1976). “New directions in cryptography.”, IEEE transactions on Information Theory, 22(6), 644-654
    [8] J. Benet, “Ipfs-content addressed, versioned, p2p file system”, arXiv preprint arXiv:1407.3561, 2014
    [9] Chien-Ming Su (2018)。“IPFS — 淺談 Markle DAG”。2018年4月19日。Available: https://medium.com/@chienmingsu/ipfs-markle-dag-769dc9648f34, accessed on January 28, 2022
    [10] Szydlo, Michael., “Merkle tree traversal in log space and time.”, Eurocrypt. Vol. 3027. 2004
    [11] IPFS, “HTTP API reference”, IPFS Docs, Available: https://docs.ipfs.io/reference/http/api/, accessed on January 28, 2022
    [12] Shamir, A., “Identity-based cryptosystems and signature schemes”, Crypto.Vol.84 on August 1984
    [13] DeCandia, Giuseppe., Deniz Hastorun, Madan Jampani, Gunavardhan Kakulapati, Avinash Lakshman, Alex Pilchin, Swaminathan Sivasubramanian, Peter Vosshall and Werner Vogels (2007)., “Dynamo: amazon`s highly available key-value store.”, In ACM SIGOPS Operating Systems Review (Vol. 41, No. 6, pp. 205-220)
    [14] H. Gilbert and H. Handschuh, “Security Analysis of SHA-256 and Sisters”, International Workshop on Selected Areas in Cryptography, Springer, Berlin, Heidelberg, pp. 175-193, 2003
    [15] Standard, N. F., “Announcing the advanced encryption standard (AES)”, Federal Information Processing Standards Publication197 (2001), 1-51
    [16] David A. Patterson, Garth Gibson and Randy H. Katz, “A Case for Redundant Arrays of Inexpensive Disks (RAID)”, Proceedings of the 1988 ACM SIGMOD International Conference on Management of Data, Chicago, Illinois, United States, pp. 109-116, 1988
    Description: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    106971012
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0106971012
    Data Type: thesis
    DOI: 10.6814/NCCU202200192
    Appears in Collections:[資訊科學系碩士在職專班] 學位論文

    Files in This Item:

    File Description SizeFormat
    101201.pdf2022KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback